CVE-2006-20001
A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond...
Oracle Critical Patch Update Advisory – January 2023
Post Content Read More
USN-5810-1: Git vulnerabilities
Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute...
USN-5809-1: Linux kernel (OEM) vulnerabilities
Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a...
USN-5808-1: Linux kernel (IBM) vulnerabilities
It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote...
USN-5807-1: libXpm vulnerabilities
Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file,...
CVE-2013-10013
A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The...
singularity-ce-3.10.5-1.el7
FEDORA-EPEL-2023-3ab686a79f Packages in this update: singularity-ce-3.10.5-1.el7 Update description: Security fix for CVE-2022-23538 / GHSA-7p8m-22h4-9pj7 Upgrade to 3.10.5 upstream version. Read More
singularity-ce-3.10.5-1.el8
FEDORA-EPEL-2023-e08a0f57b5 Packages in this update: singularity-ce-3.10.5-1.el8 Update description: Security fix for CVE-2022-23538 / GHSA-7p8m-22h4-9pj7 Upgrade to 3.10.5 upstream version. Read More
singularity-ce-3.10.5-1.el9
FEDORA-EPEL-2023-bbde2c708d Packages in this update: singularity-ce-3.10.5-1.el9 Update description: Security fix for CVE-2022-23538 / GHSA-7p8m-22h4-9pj7 Upgrade to 3.10.5 upstream version. Read More